Categories: Malware

MSIL/Kryptik.LII malicious file

The MSIL/Kryptik.LII is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.LII virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Kryptik.LII?


File Info:

name: 54C7E9F4A6D61506C757.mlwpath: /opt/CAPEv2/storage/binaries/aac8f101667d6c150ff57aacdc0409d45b4ab1f66b5866c5e3d144685f19e719crc32: 62FEE2A7md5: 54c7e9f4a6d61506c75735b45e05f1c0sha1: b266750ffc3f68ed8cb1e252505a90d59745b7a8sha256: aac8f101667d6c150ff57aacdc0409d45b4ab1f66b5866c5e3d144685f19e719sha512: 33a16d731e5b67a05367fe7be3c04628520b441dc21e6a5a25aa65cf6756719c27abd90bce1009a614d81c6690dda8904b57c98fd6e7e9b2889fa0766c371540ssdeep: 3072:GxH4obBz4JUwDyX0GjEd7dRB971swWNRK8isfRlHF4nibbAUjKYREU8CK:aH9wl+X04wpP9nWNRZXFrbHG7U8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12504BE4972A472DFCA9FC576CDA92D64AB51247B432BA397801740BDAE0CA97DF040F3sha3_384: debc034221fb72466fc0e0e7399dc3b172266b631f50d7d9867420bbf5caae2faeb83ed5b3a81951c91b5ac028b30bfbep_bytes: ff250020400000000000000000000000timestamp: 2017-10-22 12:55:04

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: system.exeLegalCopyright: OriginalFilename: system.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

MSIL/Kryptik.LII also known as:

Lionic Trojan.MSIL.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader20.41166
Cynet Malicious (score: 100)
FireEye Generic.mg.54c7e9f4a6d61506
ALYac Trojan.MSIL.Basic.6.Gen
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:MSIL/Kryptik.e5a0f486
K7GW Trojan-Downloader ( 004c3e061 )
K7AntiVirus Trojan-Downloader ( 004c3e061 )
BitDefenderTheta Gen:NN.ZemsilF.34212.km0@aGU4feh
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.LII
Paloalto generic.ml
Kaspersky HEUR:Trojan.MSIL.Generic
BitDefender Trojan.MSIL.Basic.6.Gen
NANO-Antivirus Trojan.Win32.Bladabindi.euoutf
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
MicroWorld-eScan Trojan.MSIL.Basic.6.Gen
Avast Win32:Malware-gen
Tencent Msil.Trojan.Generic.Swux
Ad-Aware Trojan.MSIL.Basic.6.Gen
Emsisoft Trojan.MSIL.Basic.6.Gen (B)
Comodo TrojWare.MSIL.Golroted.EJU@7duncy
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Crypt
GData Trojan.MSIL.Basic.6.Gen
Jiangmin Backdoor.MSIL.uvh
Avira HEUR/AGEN.1202472
Antiy-AVL Trojan/Generic.ASMalwS.226D01B
Kingsoft Win32.Hack.Undef.(kcloud)
Arcabit Trojan.MSIL.Basic.6.Gen
Microsoft Backdoor:MSIL/Bladabindi
SentinelOne Static AI – Malicious PE
AhnLab-V3 Trojan/Win32.Generic.C2602479
Acronis suspicious
McAfee GenericRXDZ-EZ!54C7E9F4A6D6
VBA32 Backdoor.MSIL.Bladabindi
Malwarebytes MachineLearning/Anomalous.100%
APEX Malicious
Rising Malware.Obfus/MSIL@AI.94 (RDM.MSIL:/clOMTYD8Umpi6ZNNgQg1g)
MAX malware (ai score=98)
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.TCE!tr
AVG Win32:Malware-gen
Cybereason malicious.4a6d61
Panda Trj/GdSda.A

How to remove MSIL/Kryptik.LII?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago